Feb. 29, 2024, 5:42 a.m. | Dmitrijs Trizna, Luca Demetrio, Battista Biggio, Fabio Roli

cs.LG updates on arXiv.org arxiv.org

arXiv:2402.18329v1 Announce Type: cross
Abstract: The living-off-the-land (LOTL) offensive methodologies rely on the perpetration of malicious actions through chains of commands executed by legitimate applications, identifiable exclusively by analysis of system logs. LOTL techniques are well hidden inside the stream of events generated by common legitimate activities, moreover threat actors often camouflage activity through obfuscation, making them particularly difficult to detect without incurring in plenty of false alarms, even using machine learning. To improve the performance of models in such …

abstract actors analysis applications arxiv augmentation cs.cr cs.lg data detection events generated hidden inside logs shell threat threat actors through type

Artificial Intelligence – Bioinformatic Expert

@ University of Texas Medical Branch | Galveston, TX

Lead Developer (AI)

@ Cere Network | San Francisco, US

Research Engineer

@ Allora Labs | Remote

Ecosystem Manager

@ Allora Labs | Remote

Founding AI Engineer, Agents

@ Occam AI | New York

AI Engineer Intern, Agents

@ Occam AI | US